WO2015062413A1 - Terminal account managing method and device cross-reference to related applications - Google Patents

Terminal account managing method and device cross-reference to related applications Download PDF

Info

Publication number
WO2015062413A1
WO2015062413A1 PCT/CN2014/088624 CN2014088624W WO2015062413A1 WO 2015062413 A1 WO2015062413 A1 WO 2015062413A1 CN 2014088624 W CN2014088624 W CN 2014088624W WO 2015062413 A1 WO2015062413 A1 WO 2015062413A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
login
management
command
server
Prior art date
Application number
PCT/CN2014/088624
Other languages
French (fr)
Inventor
Ning Li
Bingbing Wang
Original Assignee
Tencent Technology (Shenzhen) Company Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology (Shenzhen) Company Limited filed Critical Tencent Technology (Shenzhen) Company Limited
Publication of WO2015062413A1 publication Critical patent/WO2015062413A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Definitions

  • the present disclosure relates to internet technologies, and more particularly, to a terminal account managing method and device.
  • users can check the login situation in different terminals by logging in the cloud server from other terminals, however, users can only cancel the account information from the cloud server rather than logout the account from one terminal via the cloud server, which still brings large hidden dangers of security and privacy leakage.
  • An object of the present disclosure is to provide a terminal account managing method to solve the problem in prior art that accounts on some terminals cannot be managed conveniently and thus causes large hidden dangers of security and privacy leakage.
  • Another object of the present disclosure is to provide a terminal account managing device to solve the problem in prior art that accounts on some terminals cannot be managed conveniently and thus causes large hidden dangers of security and privacy leakage.
  • a method for managing terminal account includes steps: receiving an account login command and executing login operation of a login account according to the account login command; receiving an account management command from a server; and calling an account management process to execute management operation of the login account according to the account management command, wherein the account management command is generated according to management operation on the server from a user.
  • a terminal device which includes: a login module programmed to receive an account login command and executing login operation of a login account according to the account login command; a receiving module programmed to receive an account management command from a server; and a remote management module programmed to call an account management process to execute management operation of the login account according to the account management command, wherein the account management command is generated according to management operation on the server from a user.
  • a method for managing account receives an account login command and executing login operation of a login account according to the account login command, where the device includes a hardware processor.
  • the first device receives an account management command from a server.
  • the first device calls an account management process to execute management operation of the login account according to the account management command, where the account management command is generated according to management operation on the server from a second device.
  • the terminal account managing method and device ensures a user to manage an account remotely on the server by setting the account management process, which solves the problem in prior art that accounts on some terminals cannot be managed conveniently and thus causes large hidden dangers of security and privacy leakage.
  • FIG. 1 is a schematic view of an operational environment of an electronic device in which a terminal device of the present disclosure in located;
  • FIG. 2 is a schematic view of a terminal account managing device in accordance with embodiments of the present disclosure
  • FIG. 3 is a flow chart illustrating a terminal account managing method in accordance with embodiments of the present disclosure
  • FIG. 4 is a schematic view of a terminal account managing device in accordance with embodiments of the present disclosure.
  • FIG. 5 is a flow chart illustrating a terminal account managing method in accordance with embodiments of the present disclosure
  • FIG. 6 is a flow chart illustrating a terminal account managing device and method in accordance with embodiments of the present disclosure.
  • FIG. 7 is a block diagram of the device according to embodiments of the present disclosure.
  • module may refer to, be part of, or include an Application Specific Integrated Circuit (ASIC) ; an electronic circuit; a combinational logic circuit; a field programmable gate array (FPGA) ; a processor (shared, dedicated, or group) that executes code; other suitable hardware components that provide the described functionality; or a combination of some or all of the above, such as in a system-on-chip.
  • ASIC Application Specific Integrated Circuit
  • FPGA field programmable gate array
  • processor shared, dedicated, or group
  • the term module or unit may include memory (shared, dedicated, or group) that stores code executed by the processor.
  • the exemplary environment may include a server, a client, and a communication network.
  • the server and the client may be coupled through the communication network for information exchange, such as sending/receiving identification information, sending/receiving data files such as splash screen images, etc.
  • information exchange such as sending/receiving identification information, sending/receiving data files such as splash screen images, etc.
  • client and one server are displayed in the environment, any number of terminals or servers may be included, and other devices may also be included.
  • the communication network may include any appropriate type of communication network for providing network connections to the server and client or among multiple servers or clients.
  • communication network may include the Internet or other types of computer networks or telecommunication networks, either wired or wireless.
  • the disclosed methods and apparatus may be implemented, for example, in a wireless network that includes at least one client.
  • the client may refer to any appropriate user terminal with certain computing capabilities, such as a personal computer (PC) , a work station computer, a server computer, a hand-held computing device (tablet) , a smart phone or mobile phone, or any other user-side computing device.
  • the client may include a network access device.
  • the client may be stationary or mobile.
  • a server may refer to one or more server computers configured to provide certain server functionalities, such as database management and search engines.
  • a server may also include one or more processors to execute computer programs in parallel.
  • a user may refer to one or more persons or things that control a client.
  • the user may control more than one clients or other devices.
  • a component may be, but not limited to a process running on a processor, a processor, an object, an executable application, an executable thread, a program, and/or a computer.
  • a component may be, but not limited to a process running on a processor, a processor, an object, an executable application, an executable thread, a program, and/or a computer.
  • the application running on a controller and the controller can be a component.
  • the claimed subject matter may be implemented as using standard programming and/or engineering techniques to generate software, hardware, firmware, or any combination thereof to control the computer to realize a method, apparatus, or manufactured product of the subject matter disclosed herein.
  • the term “manufactured product” is intended to include computer programs which can be accessed by any computer-readable device, carrier, or medium.
  • FIG. 1 and the discussion followed, provide a brief and general description about a working environment of an electronic device which runs the terminal account managing device in this disclosure.
  • the work environment in FIG. 1 is just one example of the appropriate working environment, and is not intended to suggest about any restriction of the working environment’s application or function.
  • Examples of an electronic device 112 include but not limited to a personal computer, a server computer, a handheld or laptop device, a mobile device (such as mobile phone, person digital assistance (PDA, media player) , a multi-processor system, a consumer electronic device, a mini-type computer, a large-type computer, a distributing computing environment which includes any above system or device.
  • PDA person digital assistance
  • Computer-readable commands are executed by one or more electronic devices.
  • the computer-readable commands can be distributed via computer-readable media (discussed below) .
  • Computer-readable commands can be realized as program modules, such as functions of executing specific tasks or achieving specific abstract data types, objects, application program interfaces (APIs) , and data structures.
  • APIs application program interfaces
  • data structures such as data structures, objects, application program interfaces (APIs) , and data structures.
  • the functions of the computer-readable command can be freely combined or distributed in various environments.
  • FIG. 1 illustrates the electronic device 112 which runs the terminal account managing device of this disclosure in one or more embodiments.
  • the electronic device 112 includes at least a processing unit 116 and a memory 118.
  • the memory 118 may be a volatile memory (such as RAM) , a non-volatile memory (such as ROM and flash memory) or some combination of both kinds of memories. This configuration is illustrated by broken line 114 in FIG. 1.
  • the electronic device 112 may include additional features and/or function.
  • the electronic device 112 may also include an additional storage (e. g., removable or non-removable) , which includes but not limited to a magnetic storage, an optical storage, and so on.
  • the additional storage is illustrated by the storage device 120 in FIG. 1.
  • the computer-readable commands for realizing the one or more embodiments in this article can be stored in the storage device 120.
  • the storage device 120 can also be used to store other computer-readable commands used for implementing an operating system, applications, and so on.
  • the computer-readable commands can be loaded in the memory 118 and then is executed by, for example, the processing unit 116.
  • the technical terms “computer-readable medium” includes the computer storage medium.
  • the computer storage medium includes any volatile and nonvolatile, removable and non-removable media, which is used for storing information such as computer-readable commands or other data.
  • Both the memory 118 and the storage device 120 are examples of the computer storage medium.
  • the computer storage medium includes but not limited to RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storages, magnetic cassettes tapes, magnetic tape, magnetic disk storage or other magnetic storage or any other medium that can be used to store the desired information which can be accessed by the electronic device 112. Any such computer storage medium may be part of the electronic device 112.
  • the electronic device 112 can further include a communication connection 126 which enables the electronic device 112 to communicate with other devices.
  • the communication linkage 126 includes but not be limited to modem, network interface card (NIC) , integrated network interface, RF emitter/receiver, infrared interface, USB connector, or any other interface which connects the device 112 to other devices.
  • the communication connection 126 can include cable connection or wireless connection, and can send and/or receive communication media.
  • the technical terms “computer-readable medium” can include communication medium.
  • the communication medium typically includes computer-readable command or other data in “modulated data signal” , for example, in a carrier wave or other transmission devices.
  • the communication medium in addition includes any information transmission medium.
  • modulated data signal can include this kind of signals: one or more characters of the signal can be set or changed according to the way of coding information to the signal.
  • the electronic device 112 further includes an input device 124, for example keyboards, mice, pens, voice input devices, touch input devices, infrared cameras, video input devices, and/or any other input device.
  • the electronic device 112 can further include an output device 122, such as one or more displays, speakers, printers, and/or any other output device. Both the input device 124 and the output device 122 are connected to the electronic device 112 via cable connection, wireless connection, or any other combination thereof.
  • an input device or output device from another device can be used as the input device 124 or the output device 122 of the electronic device 112.
  • Components of the electronic device 112 can be connected via all kinds of interconnections, such as buses.
  • the interconnections can include peripheral component interconnect (PCI) , such as fast PCI, universal serial bus (USB) , live wire (IEEE 1394) , optical bus structure, and so on.
  • PCI peripheral component interconnect
  • USB universal serial bus
  • IEEE 1394 live wire
  • the components of the electronic device 112 can be connected via internet.
  • the memory 118 can be composed of multiple physical memory cells which are from different physical locations and connected via internet.
  • the storage for storing computer-readable commands can be arranged across network.
  • an electronic device 130 which can be accessed by the internet 128 can store computer-readable commands provided in one or more embodiments in this disclosure.
  • the electronic device 112 can access the electronic device 130, and download some or all of the multiple computer-readable commands required for executing.
  • the device 112 can download multiple computer-readable commands as required, or some commands can be executed on the device 112, and some commands can be executed on the device 130.
  • the one or more operations can form one or more computer-readable commands stored in the computer-readable medium, which enables the computing device to execute the operation when the computer-readable commands are executed by an electronic device.
  • the order of some or all of the operations described herein cannot be interpreted to imply that the operations are necessarily related in sequence. Those skilled in this art will understand the replaceable sequence which has the same benefit in this specification. And, it can be understood that, not all the operations must be existed in every embodiment of this article.
  • the term “preferred” in the article means using as an example, demonstration, or illustration. Any “preferred” aspect or design described in the enclosed text cannot be construed being more advantageous than other aspects or designs. In contrary, the term “preferred” is used to bring forward a concept in a concrete way.
  • the term “or” used herein is intended to mean a containing “or” rather than an excluding “or” . That is, unless otherwise specified, or it can be clearly concluded from the context, “X employs A or B” means including any one of the arrangement. That is, if X employs A; X employs B; or X employs both A and B, then “X employs A or B” is met in any of the foregoing examples.
  • FIG. 2 is a schematic view of a terminal account managing device in accordance with embodiments of the present disclosure.
  • the terminal account managing device 20 may be set in the electronic device 112, and includes a login module 21, a receiving module 22, a remote management module 23, and a management process preset module 24.
  • the login module 21 is programmed to receive an account login command 25 and executing login operation of a login account according to the account login command 25.
  • the receiving module 22 is programmed to receive an account management command from a server, where the server may be a cloud server or any other type of server.
  • the remote management module 23 is programmed to call an account management process 26 to execute management operation of the login account according to the account management command 27.
  • the server may generate the account management command 27 according to the user’s account management operation on the cloud server.
  • the management process preset module 24 is programmed to preset the account management process 26, or receiving the account management process 26 from the server.
  • the account management operation includes but not limited to logout operation, cancel operation, and synchronization operation.
  • the login module 21 receives the account login command 25 from a user, that is, a user logs in to the account on the terminal which runs the terminal account managing device 20.
  • the login module 21 executes the login operation of the login account on the terminal according to the account login command 25.
  • identification information of the login account may be saved on the terminal, wherein the identification information includes but not limited to session identifier (SID) , basic information of the account (such as user’s name and other information of the login account) , and cache information of the account (such as label and swift link of the login account and information on cloud) , in this way, the operation of the login user can be confirmed via the saved identification information.
  • SID session identifier
  • basic information of the account such as user’s name and other information of the login account
  • cache information of the account such as label and swift link of the login account and information on cloud
  • the receiving module 22 receives the account management command 27 from the cloud server, and the remote management module 23 triggers the preset account management process 25 according to the account management command 27, to execute the management operation of the login account.
  • the management operation may include at least one of: logout operation, cancel operation, and synchronization operation and so on.
  • the logout operation can cancel the identification information of the login account on the terminal, which ensures security of the login account after user’s leaving and prevents the user’s privacy from being stolen
  • the cancel operation can cancel the use record of the login account on the terminal to prevent privacy from being stolen
  • the synchronization operation can synchronize some specified information on the terminal to the cloud server or other terminals, for the convenience of sharing the user’s information.
  • the cloud server can generate the account management command 27 according to the user’s management operation on the cloud server.
  • the account management process 26 can be preset by the management process preset module 24, or can be received from the cloud server via the management process preset module 24.
  • Logout operation, history record cancel operation, or data synchronization operation can be performed to the login account on the remote login device by executing the account management process.
  • the account management process 26 can be triggered by a remote command, such as the account management command 27 from the cloud server.
  • the terminal account managing device 20 finishes the account management process.
  • a user visits a terminal in local; the user visits the cloud server via the terminal, enters an account center and logs in to her/his account, checks the device list of the login account via the cloud server, and then can choose one device to execute management operation, thereby generating the account management command 27.
  • the cloud server can send the account management command 27 to the designated terminal.
  • the terminal account managing device ensures a user to manage the account remotely on the cloud server by setting the account management process, which facilitates the management operation for the user and eliminates the hidden dangers of user security and privacy leakage.
  • FIG. 3 is a flow chart illustrating a terminal account managing method in accordance with embodiments of the present disclosure.
  • the method for managing terminal account of the embodiments may be implemented by the above terminal account managing device of the first embodiment, which is given in more detail as follows:
  • step S301 receiving an account login command and executing login operation of a login account according to the account login command;
  • step S302 receiving an account management command from a cloud server
  • step S303 receiving the account management command from the cloud server, and calling an account management process to execute management operation of the login account according to the account management command.
  • the terminal account managing method in this ends at the step S303.
  • the login module 21 receives the account login command 25 from a user, that is, a user logins her/his account on the terminal which runs the terminal account managing device 20.
  • the login module 21 executes the login operation of the login account on the terminal according to the account login command 25.
  • identification information of the login account may be saved on the terminal, wherein the identification information includes but not limited to SID, basic information of the account (such as user’s name and other information of the login account) , and cache information of the account (such as label and swift link of the login account, and information on cloud) , in this way, the operation of the login user can be confirmed via the saved identification information.
  • the method turns to step S302.
  • step S302 the receiving module 22 receives the account management command 27 from the cloud server.
  • step S303 the method turns to step S303.
  • the remote management module 23 triggers the preset account management process 25 according to the account management command 27, to execute the management operation of the login account.
  • the management operation may be logout operation, cancel operation, and synchronization operation and so on.
  • the logout operation can cancel the identification information of the login account on the terminal, which ensures security of the login account after user’s leaving and prevents the user’s privacy from being stolen;
  • the cancel operation can cancel the use record of the login account on the terminal and prevent privacy from being stolen;
  • the synchronization operation can synchronize some specified information on the terminal to the cloud server or other terminals, for the convenience of sharing the user’s information.
  • the cloud server can generate the account management command 27 according to the user’s management operation on the cloud server.
  • the account management process 26 can be preset by the management process preset module 24, or can be received from the cloud server via the management process preset module 24.
  • Logout operation, history record cancel operation, or data synchronization operation can be performed to the login account on the remote login device by executing the account management process.
  • the account management process 26 can be triggered by a remote command, such as the account management command 27 on the cloud server.
  • the terminal account managing method finishes the account management process.
  • a user visits a terminal in local; the user visits the cloud server via the terminal, enters an account center and logs her/his account, and checks the device list of the login account via the cloud server, and then can choose one device to execute the manage operation, thereby generating the account management command 27.
  • the cloud server can send the account management command 27 to the designated terminal.
  • the terminal account managing method in the embodiments ensures a user to manage the account remotely on the cloud server by setting the account management process, which facilitates the management operation for the user and eliminates the hidden dangers of user security and privacy leakage.
  • FIG. 4 is a schematic view of a terminal account managing device 40 in accordance with embodiments of the present disclosure.
  • the terminal account managing device 40 in the embodiments may be set in the electronic device 112.
  • the terminal account managing device 40 includes a hardware processor 410 and a non-transitory storage medium 420 accessible to the hardware processor 410.
  • the non-transitory storage medium 420 is configured to store modules which include a login module 41, a receiving module 42, a remote management module 43, a management process preset module 44, a prompting module 48, and a management result feedback module 49.
  • the login module 41 is programmed to receive an account login command 45 and executing login operation of a login account according to the account login command 45.
  • the receiving module 42 is programmed to receive an account management command from the cloud server.
  • the remote management module 43 is programmed to call an account management process 46 to execute management operation of the login account according to the account management command 47.
  • the cloud server can generate the account management command 47 according to the user’s account management operation on the cloud server.
  • the management process preset module 44 is programmed to preset the account management process 46 or receiving the account management process 46 from the cloud server.
  • the account management operation includes but not limited to logout operation, cancel operation, and synchronization operation, and so on.
  • the prompting module 48 is programmed to perform user prompting operation according to the executing result of the management operation.
  • the feedback module 49 is programmed to send the result of the management operation to the cloud server, and the cloud server updates the terminal state of the login account according to the executing result of the management operation.
  • the remote management module 43 includes a judgment unit 431 and a management unit 432.
  • the judgment unit 431 is programmed to determine a running state of the login account.
  • the management unit 432 is programmed to execute the management operation of the login account if the judgment unit 431 determines that the login account is running in the foreground.
  • the login module 41 receives the account login command 45 from a user, that is, the user logs in to her/his account on the terminal which runs the terminal account managing device 40.
  • the login module 41 executes the login operation of login account on the terminal according to the account login command 45.
  • identification information of the login account may be saved on the terminal, wherein the identification information includes but not limited to SID, basic information of the account (such as user’s name and other information of the login account) , and cache information of the account (such as label and swift link of the login account, and information on cloud) , in this way, the operation of the login user can be confirmed via the saved identification information.
  • the receiving module 42 receives the account management command 47 from the cloud server, and the remote management module 43 triggers the preset account management process 46 according to the account management command 47, to execute the management operation of the login account.
  • the management operation may be logout operation, cancel operation, and synchronization operation and so on.
  • the logout operation can cancel the identification information of the login account on the terminal, which ensures security of the login account after user’s leaving and prevents the user’s privacy from being stolen;
  • the cancel operation can cancel the use record of the login account on the terminal and thus can prevent privacy from being stolen;
  • the synchronization operation can synchronize some specified information on the terminal to the cloud server or other terminals, for the convenience of sharing the user’s information.
  • the cloud server can generate the account management command 47 according to the user’s management operation on the cloud server.
  • the account management process 46 can be preset by the management process preset module 44, or can be received from the cloud server via the management process preset module 44. Logout operation, history record cancel operation, or data synchronization operation can be performed to the login account on the remote login device by executing the account management process. To realize controlling the login account remotely, the account management process 46 can be triggered by a remote command, such as the account management command 47 from the cloud server.
  • the judgment unit 431 of the remote management module 43 is capable of determining the running state of the login account (running in the foreground or background) . If the judgment unit 431 determines that the login account runs in the foreground, the management unit 432 executes the management operation of the login account (for example, deletes the identification information of the login account) ; if the determining unit 431 determines that the login account runs in the background, the management unit 432 executes the management operation of the login account after the login account switches to run in the foreground from background. This kind of setting can ensure the management operation to be executed well.
  • the management result feedback module 49 sends the executing result of the management operation to the cloud server, and the cloud server updates the terminal state of the login account according to the executing result of the management operation (for example, the cloud server cancels the login state of the login account from the terminal of which the login account logs out, and sends the updated terminal login state of the login account to other terminals which the login account logs in.
  • the prompting module 48 prompts the user of the terminal, for example, that the login account has been logged out according to the executing result of the management operation.
  • the prompting module 48 can be omitted according to user’s desire.
  • the terminal account managing device 40 in the embodiments finishes the account management process.
  • the terminal account managing device ensures the management operation to run normally by the setting of the determining unit, and meanwhile feeds the management result back to both the remote user and local user via the management result feedback module and the prompting module.
  • FIG. 5 is a flow chart illustrating a terminal account managing method in accordance with embodiments of the present disclosure.
  • the terminal account managing method may be implemented by the terminal account managing device of the second embodiment, which is given in more detail as follows:
  • step 5301 receiving an account login command and executing login operation of a login account according to the account login command;
  • step S502 receiving an account management command from a server
  • step S503 receiving the account management command from the cloud server, and calling an account management process to execute management operation of the login account according to the account management command;
  • step S504 sending the executing result of the management operation to the server;
  • step S505 performing user prompting operation according to the executing result of the management operation.
  • the terminal account managing method in the embodiments ends at the step S505.
  • the login module 41 receives the account login command 45 from user, that is, the user logs in to her/his account on the terminal runs the terminal account managing device 40.
  • the login module 41 executes the login operation of the login account on the terminal according to the login command 45.
  • identification information of the login account may be saved on the terminal, wherein the identification information includes but not limited to SID, basic information of the account (such as user’s name and other information of the login account) , and cache information of the account (such as label and swift link of the login account, and information on cloud) , in this way, the operation of the login user can be confirmed via the saved identification information.
  • the method turns to step S502.
  • the receiving module 42 receives the account management command 47 from the server, where the server may include a cloud server or any other type of server that includes a processor and a network connection.
  • the method turns to step S503.
  • the remote management module 43 triggers the preset account management process 46 according to the account management command 47, to execute the management operation of the login account.
  • the management operation may be logout operation, cancel operation, and synchronization operation and so on.
  • the logout operation can cancel the identification information of the login account on the terminal, which ensures security of the login account after user’s leaving and prevents the user’s privacy from being stolen;
  • the cancel operation can cancel the use record of the login account on the terminal and prevent the user’s privacy from being stolen;
  • the synchronization operation can synchronize some specified information on the terminal to the cloud server or other terminals, for the convenience of sharing the user’s information.
  • the cloud server can generate the account management command 47 according to the user’s management operation on the cloud server.
  • the account management process 46 can be preset by the management process preset module 44, or can be received from the cloud server via the management process preset module 44. Logout operation, history record cancel operation, or data synchronization operation may be performed to the login account on the remote login device by executing the account management process. To realize controlling the login account remotely, the account management process 46 can be triggered by a remote command, such as the account management command 47 from the cloud server.
  • the judgment unit 431 of the remote management module 43 is capable of determining a running state of the login account (running in the foreground or background) . If the judgment unit 431 determines that the login account runs in the foreground, the management unit 432 executes the management operation of the login account (for example, deletes the identification information of the login account) ; If the determining unit 431 determines that the login account runs in the background, the management unit 432 executes the management operation of the login account after the login account switches to run in the foreground from background. This kind of setting can ensure the management operation to be executed well. Next, the method turns to step S504.
  • the feedback module 49 sends the executing result of the management operation to the cloud server, and the cloud server updates the terminal state of the login account according to the executing result of the management operation (for example, the cloud server cancels the login state of the login account from the terminal of which the login account logs out, and sends the updated terminal login state of the login account to other terminals which the login account logs in.
  • the method turns to step S505.
  • the prompting module 48 further prompts the terminal’s user, for example, that login account has been logged out, according to the executing result of the management operation.
  • the step S505 can be omitted.
  • the terminal account managing method finishes the account management process.
  • the terminal account managing method of the embodiments ensures the management operation to run normally by the setting of the determining unit, meanwhile feeds the management result back to both the remote user and local user via the management result feedback module and the prompting module.
  • FIG. 6 here followed is a detail description about a flow of a terminal account managing method and device in accordance with embodiments of the present disclosure. Take logout operation of the login account for example in this specific embodiment.
  • a user visits a terminal.
  • the user visits a cloud server via the terminal, enters an account center and logs in to her/his account, checks a device list of the login account via the cloud server, and then chooses one device to log out the account.
  • step S603 the logout comes into operation, a logout command is transmitted to the cloud server, and the cloud server sends the logout command to a designated terminal.
  • step S604 the designated terminal checks whether the login account runs in the foreground; if the login account runs in the foreground, turning to step S606, if the login account runs in the background, turning to step S605.
  • step S605 waiting until the designated terminal switches the login account to run in the foreground.
  • step S606 the designated terminal launches the logout command.
  • step S607 the logout is successful, the user is informed that the device has been logged out, and the cloud server sends the change to other terminals.
  • the other terminals automatically update the device list after receiving the message from the cloud server (if the terminals are in the device list page) .
  • the terminal account managing method and device in the embodiments ensures a user to manage the account remotely on the cloud server by setting the account management process, which solves the problem in prior art that accounts on some terminals cannot be managed conveniently and thus causes large hidden dangers of security and privacy leakage.
  • FIG. 7 is a block diagram of a partial device related to a terminal device such as a mobile phone.
  • the mobile phone includes a radio frequency (RF) circuit 510, a memory 520, an input unit 530, a display unit 540, a sensor 550, an audio circuit 560, a wireless fidelity (WiFi) module 570, a processor 580, and a power 590, etc.
  • RF radio frequency
  • FIG. 7 is not limited, some components can be added or omitted, or some combinations or arrangement can be included.
  • the RF circuit 510 is configured to receive and sending signals during calling or process of receiving and sending message. Specially, the RF circuit 510 will receive downlink information from the base station and send it to the processor 580; or send uplink data to the base station.
  • the RF circuit 510 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (LNA) , a diplexer, and the like.
  • the RF circuit 40 can communicate with network or other devices by wireless communication.
  • Such wireless communication can use any one communication standard or protocol, which includes, but is not limited to, Global System of Mobile communication (GSM) , (General Packet Radio Service, GPRS) , (Code Division Multiple Access, CDMA) , (Wideband Code Division Multiple Access, WCDMA) , (Long Term Evolution, LTE) , email, or (Short Messaging Service, SMS) .
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • SMS Short Messaging Service
  • the memory 520 is configured to store software program and module which will be run by the processor 580, so as to perform multiple functional applications of the mobile phone and data processing.
  • the memory 530 mainly includes storing program area and storing data area.
  • the storing program area can store the operating system, at least one application program with required function (such as sound playing function, image playing function, etc. ) .
  • the storing data area can store data established by mobile phone according to actual using demand (such as audio data, phonebook, etc. )
  • the memory 520 can be high-speed random access memory, or nonvolatile memory, such as disk storage, flash memory device, or other volatile solid-state memory devices.
  • the input unit 530 is configured to receive the entered number or character information, and the entered key signal related to user setting and function control of the mobile phone 500.
  • the input unit 530 includes a touch panel 531 or other input devices 532.
  • the touch panel 531 is called as touch screen, which can collect user’s touch operations thereon or nearby (for example the operations generated by fingers of user or stylus pen, and the like, touching on the touch panel 531 or touching near the touch panel 531) , and drive the corresponding connection device according to the preset program.
  • the touch panel 531 includes two portions including a touch detection device and a touch controller.
  • the touch detection device is configured to detect touch position of the user and detecting signals accordingly, and then sending the signals to the touch controller.
  • the touch controller receives touch information from the touch detection device, and converts it to contact coordinates which are to be sent to the processor 580, and then receives command sent by the processor 580 to perform.
  • the touch panel 531 can be implemented is forms of resistive type, capacitive type, infrared type and surface acoustic wave type.
  • the input unit 530 can include, but is not limited to other input devices 532, such as one or more selected from physical keyboard, function keys (such as volume control keys, switch key-press, etc. ) , a trackball, a mouse, and an operating lever, etc.
  • the display unit 540 is configured to display information entered by the user or information supplied to the user, and menus of the mobile phone.
  • the display unit 540 includes a display panel 541, such as a Liquid Crystal Display (LCD) , or an Organic Light-Emitting Diode (OLED) .
  • the display panel 541 can be covered by the touch panel 531, after touch operations are detected on or near the touch panel 531, they will be sent to the processor 580 to determine the type of the touching event. Subsequently, the processor 580 supplies the corresponding visual output to the display panel 541 according to the type of the touching event.
  • the touch panel 531 and the display panel 541 are two individual components to implement input and output of the mobile phone, but they can be integrated together to implement the input and output in some embodiments.
  • the mobile phone 500 includes at least one sensor 550, such as light sensors, motion sensors, or other sensors.
  • the light sensors includes ambient light sensors for adjusting brightness of the display panel 541 according to the ambient light, and proximity sensors for turning off the display panel 541 and/or maintaining backlight when the mobile phone is moved to the ear side.
  • Accelerometer sensor as one of the motion sensors can detect the magnitude of accelerations in every direction (Triaxial, generally) , and detect the magnitude and direction of gravity in an immobile status, which is applicable to applications of identifying attitudes of the mobile (such as switching between horizontal and vertical screens, related games, magnetometer attitude calibration, etc. ) , vibration recognition related functions (such as pedometer, percussion, etc. ) .
  • the mobile phone 500 also can configure other sensors (such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. ) whose detailed descriptions are omitted here.
  • the audio circuit 560, the speaker 561 and the microphone 562 supply an audio interface between the user and the mobile phone. Specifically, the audio data is received and converted to electrical signals by audio circuit 560, and then transmitted to the speaker 561, which are converted to sound signal to output. On the other hand, the sound signal collected by the speaker is then converted to electrical signals which will be received and converted to audio data. Subsequently, the audio data are output to the processor 580 to process, and then sent to another mobile phone via the RF circuit 510, or sent to the memory 520 to process further.
  • WiFi pertains to short-range wireless transmission technology providing a wireless broadband Internet, by which the mobile phone can help the user to receive and send email, browse web, and access streaming media, etc.
  • WiFi module 570 is illustrated in FIG. 7, it should be understood that, WiFi module 570 is not a necessary for the mobile phone, which can be omitted according the actual demand without changing the essence of the present disclosure.
  • the processor 580 is a control center of the mobile phone, which connects with every part of the mobile phone by various interfaces or circuits, and performs various functions and processes data by running or performing software program/module stored in the memory 520 or calling data stored in the memory 520, so as to monitor the mobile phone.
  • the processor 580 may include one or more processing units.
  • the processor 580 can integrate with application processors and modem processors, for example, the application processors include processing operating system, user interface and applications, etc. ; the modern processors are used for performing wireless communication. It can be understood that, it’s an option to integrate the modern processors to the processor 580.
  • the mobile phone 500 may include a power supply (such as battery) supplying power for each component, preferably, the power supply can connect with the processor 580 by power management system, so as to manage charging, discharging and power consuming.
  • a power supply such as battery
  • the power supply can connect with the processor 580 by power management system, so as to manage charging, discharging and power consuming.
  • the mobile phone 500 may include a camera, and a Bluetooth module, etc., which are not illustrated.
  • Functional units in each embodiment of this disclosure may be all integrated in a processing module, or can be a separated physical one, or two or more of the functional units can be integrated in a module.
  • the above integrated module can be realized as hardware, also can be realized as a software functional module.
  • the integrated module When being realized as a software functional module and sold or used as an independent product, the integrated module also can be stored in a computer-readable storage medium.
  • the storage medium mentioned above may be RAM, disc, or CD, etc.
  • Each device or system mentioned above is capable of executing the methods in the method embodiments.

Abstract

The present disclosure a terminal account managing method and device. The method includes: receiving an account login command and executing login operation of a login account according to the account login command; receiving an account management command from the server; and calling an account management process to execute management operation of the login account according to the account management command, wherein the account management command is generated according to management operation on the server from a user. The present disclosure further provides a terminal account managing device. The terminal account managing method and device provided in this present disclosure ensure a user to manage the account remotely on the server by setting the account management process.

Description

TERMINAL ACCOUNT MANAGING METHOD AND DEVICE CROSS-REFERENCE TO RELATED APPLICATIONS
This application claims priority to Chinese Patent Application No. 201310533367.5, filed on October 31, 2013, which is hereby incorporated by reference in its entirety.
FIELD
The present disclosure relates to internet technologies, and more particularly, to a terminal account managing method and device.
BACKGROUND
With the development of Internet, users may get access to the internet by all kinds of terminals from different places, for example in the net bars or by using others’ mobile phones. Sometimes users login her/his account in a net bar or by using a mobile phone of another person, but forget to logout the account after using, which brings inconvenience to logout the account from the terminal and brings large hidden dangers of security and privacy leakage when the terminal is used by the others.
Along with the creation of the cloud server, users can check the login situation in different terminals by logging in the cloud server from other terminals, however, users can only cancel the account information from the cloud server rather than logout the account from one terminal via the cloud server, which still brings large hidden dangers of security and privacy leakage.
SUMMARY
An object of the present disclosure is to provide a terminal account managing method to solve the problem in prior art that accounts on some terminals cannot be managed conveniently and thus causes large hidden dangers of security and privacy leakage.
Another object of the present disclosure is to provide a terminal account managing device to solve the problem in prior art that accounts on some terminals cannot be managed conveniently and thus causes large hidden dangers of security and privacy leakage.
To solve this problem, this disclosure provides a technical solution below:
In a first aspect, a method for managing terminal account is provided. The method includes steps: receiving an account login command and executing login operation of a login account according to the account login command; receiving an account management command from a server; and calling an account management process to execute management operation of the login account  according to the account management command, wherein the account management command is generated according to management operation on the server from a user.
In a second aspect, a terminal device is also provided, which includes: a login module programmed to receive an account login command and executing login operation of a login account according to the account login command; a receiving module programmed to receive an account management command from a server; and a remote management module programmed to call an account management process to execute management operation of the login account according to the account management command, wherein the account management command is generated according to management operation on the server from a user.
In a third aspect, a method for managing account is provided. In the method, a first device receives an account login command and executing login operation of a login account according to the account login command, where the device includes a hardware processor. The first device receives an account management command from a server. The first device calls an account management process to execute management operation of the login account according to the account management command, where the account management command is generated according to management operation on the server from a second device.
In the present disclosure, the terminal account managing method and device ensures a user to manage an account remotely on the server by setting the account management process, which solves the problem in prior art that accounts on some terminals cannot be managed conveniently and thus causes large hidden dangers of security and privacy leakage.
BRIEF DESCRIPTION OF THE DRAWINGS
To explain the technical solutions of the embodiments of the present disclosure, accompanying drawings used in the embodiments are followed. Apparently, the following drawings merely illustrate some embodiments of the disclosure, but for persons skilled in the art, other drawings can be obtained without creative works according to these drawings.
FIG. 1 is a schematic view of an operational environment of an electronic device in which a terminal device of the present disclosure in located;
FIG. 2 is a schematic view of a terminal account managing device in accordance with embodiments of the present disclosure;
FIG. 3 is a flow chart illustrating a terminal account managing method in accordance with embodiments of the present disclosure;
FIG. 4 is a schematic view of a terminal account managing device in accordance with embodiments of the present disclosure;
FIG. 5 is a flow chart illustrating a terminal account managing method in accordance with embodiments of the present disclosure;
FIG. 6 is a flow chart illustrating a terminal account managing device and method in accordance with embodiments of the present disclosure; and
FIG. 7 is a block diagram of the device according to embodiments of the present disclosure.
DETAILED DESCRIPTION OF THE DRAWINGS
Reference throughout this specification to “one embodiment, ” “an embodiment, ” “example embodiment, ” or the like in the singular or plural means that one or more particular features, structures, or characteristics described in connection with an embodiment is included in at least one embodiment of the present disclosure. Thus, the appearances of the phrases “in one embodiment” or “in an embodiment, ” “in an example embodiment, ” or the like in the singular or plural in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
The terminology used in the description of the disclosure herein is for the purpose of describing particular examples only and is not intended to be limiting of the disclosure. As used in the description of the disclosure and the appended claims, the singular forms “a, ” “an, ” and “the” are intended to include the plural forms as well, unless the context clearly indicates otherwise. Also, as used in the description herein and throughout the claims that follow, the meaning of “in” includes “in” and “on” unless the context clearly dictates otherwise. It will also be understood that the term “and/or” as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items. It will be further understood that the terms “may include, ” “including, ” “comprises, ” and/or “comprising, ” when used in this specification, specify the presence of stated features, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, operations, elements, components, and/or groups thereof.
As used herein, the term “module” or “unit” may refer to, be part of, or include an Application Specific Integrated Circuit (ASIC) ; an electronic circuit; a combinational logic circuit; a field programmable gate array (FPGA) ; a processor (shared, dedicated, or group) that executes code; other suitable hardware components that provide the described functionality; or a combination of some or all of the above, such as in a system-on-chip. The term module or unit may include memory (shared, dedicated, or group) that stores code executed by the processor.
The exemplary environment may include a server, a client, and a communication network. The server and the client may be coupled through the communication network for information exchange, such as sending/receiving identification information, sending/receiving data files such as  splash screen images, etc. Although only one client and one server are displayed in the environment, any number of terminals or servers may be included, and other devices may also be included.
The communication network may include any appropriate type of communication network for providing network connections to the server and client or among multiple servers or clients. For example, communication network may include the Internet or other types of computer networks or telecommunication networks, either wired or wireless. In a certain embodiment, the disclosed methods and apparatus may be implemented, for example, in a wireless network that includes at least one client.
In some cases, the client may refer to any appropriate user terminal with certain computing capabilities, such as a personal computer (PC) , a work station computer, a server computer, a hand-held computing device (tablet) , a smart phone or mobile phone, or any other user-side computing device. In various embodiments, the client may include a network access device. The client may be stationary or mobile.
A server, as used herein, may refer to one or more server computers configured to provide certain server functionalities, such as database management and search engines. A server may also include one or more processors to execute computer programs in parallel.
A user, as used herein, may refer to one or more persons or things that control a client. The user may control more than one clients or other devices.
Referring to Figures, wherein the same component labels represent the same component. The principle of this disclosure is illustrated by being executed in an appropriate operation environment. The description followed is based on the specific embodiments illustrated in this disclosure, and is not intended to limit the present disclosure.
In the following description, unless otherwise stated, the specific embodiments of the disclosure are illustrated with reference to steps and symbols of the operation performed by one or more computers. Therefore, it will be understood that these steps and operations, which have been mentioned several times herein to be manipulated by a computer, including that these steps and operations are manipulated by a processing unit of a computer which represents electronic signals of data in a structured type. This manipulation transforms the data or maintains the data on a position in the memory system of the computer, which can reconfigure or change the operation of the computer in a way which is well known to those skilled in the art. The data structure maintained by the data is the physical location of the data in the memory, which has the specific properties defined by the data structure. However, the principle of the disclosure described by the above text, does not represent a limitation, those skilled in the art will appreciate that the various steps and operation described below may also be implemented in hardware.
As used herein, the term “component, ” “system, ” “interface, ” “process” and so on are intended to mean computer-related entity: hardware, a combination of hardware and software, software in execution, or software. For example, a component may be, but not limited to a process running on a processor, a processor, an object, an executable application, an executable thread, a program, and/or a computer. By illustration, both the application running on a controller and the controller can be a component. There may be one or more components in the executing process and/or thread, and the components may be localized in one computer and/or distributed between two or more computers.
Furthermore, the claimed subject matter may be implemented as using standard programming and/or engineering techniques to generate software, hardware, firmware, or any combination thereof to control the computer to realize a method, apparatus, or manufactured product of the subject matter disclosed herein. As used herein, the term “manufactured product” is intended to include computer programs which can be accessed by any computer-readable device, carrier, or medium. Of course, those skilled in the art will recognize that many modifications may be made to this configuration without departing from the scope or spirit of the claimed subject matter.
FIG. 1 and the discussion followed, provide a brief and general description about a working environment of an electronic device which runs the terminal account managing device in this disclosure. The work environment in FIG. 1 is just one example of the appropriate working environment, and is not intended to suggest about any restriction of the working environment’s application or function. Examples of an electronic device 112 include but not limited to a personal computer, a server computer, a handheld or laptop device, a mobile device (such as mobile phone, person digital assistance (PDA, media player) , a multi-processor system, a consumer electronic device, a mini-type computer, a large-type computer, a distributing computing environment which includes any above system or device.
Although it is not required, the description of each embodiment is under the general background that “computer-readable commands” are executed by one or more electronic devices. The computer-readable commands can be distributed via computer-readable media (discussed below) . Computer-readable commands can be realized as program modules, such as functions of executing specific tasks or achieving specific abstract data types, objects, application program interfaces (APIs) , and data structures. Typically, the functions of the computer-readable command can be freely combined or distributed in various environments.
FIG. 1 illustrates the electronic device 112 which runs the terminal account managing device of this disclosure in one or more embodiments. In one configuration, the electronic device 112 includes at least a processing unit 116 and a memory 118. According to the exact configuration and type of the electronic device 112, the memory 118 may be a volatile memory (such as RAM) , a  non-volatile memory (such as ROM and flash memory) or some combination of both kinds of memories. This configuration is illustrated by broken line 114 in FIG. 1.
In other embodiments, the electronic device 112 may include additional features and/or function. For example, the electronic device 112 may also include an additional storage (e. g., removable or non-removable) , which includes but not limited to a magnetic storage, an optical storage, and so on. The additional storage is illustrated by the storage device 120 in FIG. 1. In one embodiment, the computer-readable commands for realizing the one or more embodiments in this article can be stored in the storage device 120. The storage device 120 can also be used to store other computer-readable commands used for implementing an operating system, applications, and so on. The computer-readable commands can be loaded in the memory 118 and then is executed by, for example, the processing unit 116.
The technical terms “computer-readable medium” includes the computer storage medium. The computer storage medium includes any volatile and nonvolatile, removable and non-removable media, which is used for storing information such as computer-readable commands or other data. Both the memory 118 and the storage device 120 are examples of the computer storage medium. And the computer storage medium includes but not limited to RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storages, magnetic cassettes tapes, magnetic tape, magnetic disk storage or other magnetic storage or any other medium that can be used to store the desired information which can be accessed by the electronic device 112. Any such computer storage medium may be part of the electronic device 112.
The electronic device 112 can further include a communication connection 126 which enables the electronic device 112 to communicate with other devices. The communication linkage 126 includes but not be limited to modem, network interface card (NIC) , integrated network interface, RF emitter/receiver, infrared interface, USB connector, or any other interface which connects the device 112 to other devices. The communication connection 126 can include cable connection or wireless connection, and can send and/or receive communication media.
The technical terms “computer-readable medium” can include communication medium. The communication medium typically includes computer-readable command or other data in “modulated data signal” , for example, in a carrier wave or other transmission devices. The communication medium in addition includes any information transmission medium. The technical term “modulated data signal” can include this kind of signals: one or more characters of the signal can be set or changed according to the way of coding information to the signal.
The electronic device 112 further includes an input device 124, for example keyboards, mice, pens, voice input devices, touch input devices, infrared cameras, video input devices, and/or any other input device. The electronic device 112 can further include an output device 122, such as  one or more displays, speakers, printers, and/or any other output device. Both the input device 124 and the output device 122 are connected to the electronic device 112 via cable connection, wireless connection, or any other combination thereof. In one exemplary embodiment, an input device or output device from another device can be used as the input device 124 or the output device 122 of the electronic device 112.
Components of the electronic device 112 can be connected via all kinds of interconnections, such as buses. The interconnections can include peripheral component interconnect (PCI) , such as fast PCI, universal serial bus (USB) , live wire (IEEE 1394) , optical bus structure, and so on. In another embodiment, the components of the electronic device 112 can be connected via internet. For example, the memory 118 can be composed of multiple physical memory cells which are from different physical locations and connected via internet.
Those skilled the art will appreciate that the storage for storing computer-readable commands can be arranged across network. For example, an electronic device 130 which can be accessed by the internet 128 can store computer-readable commands provided in one or more embodiments in this disclosure. The electronic device 112 can access the electronic device 130, and download some or all of the multiple computer-readable commands required for executing. Alternatively, the device 112 can download multiple computer-readable commands as required, or some commands can be executed on the device 112, and some commands can be executed on the device 130.
This text provides every operation of each embodiment. In one embodiment, the one or more operations can form one or more computer-readable commands stored in the computer-readable medium, which enables the computing device to execute the operation when the computer-readable commands are executed by an electronic device. The order of some or all of the operations described herein cannot be interpreted to imply that the operations are necessarily related in sequence. Those skilled in this art will understand the replaceable sequence which has the same benefit in this specification. And, it can be understood that, not all the operations must be existed in every embodiment of this article.
In addition, the term “preferred” in the article means using as an example, demonstration, or illustration. Any “preferred” aspect or design described in the enclosed text cannot be construed being more advantageous than other aspects or designs. In contrary, the term “preferred” is used to bring forward a concept in a concrete way. For example, the term “or” used herein, is intended to mean a containing “or” rather than an excluding “or” . That is, unless otherwise specified, or it can be clearly concluded from the context, “X employs A or B” means including any one of the arrangement. That is, if X employs A; X employs B; or X employs both A and B, then “X employs A or B” is met in any of the foregoing examples.
Moreover, despite the disclosure is shown and described relative to one or more implementations, those skilled in this art will come up with equivalent replacements and modifications of the present disclosure based on the reading and understanding of the specification and the accompanying drawings. The present disclosure includes all such modifications and replacements, and is only restricted by the scope of the attached claims. Particularly, about the various functions performed by the above-described components (e. g. , elements, resources) , the terms used to describe such components are intended to correspond to any component which performs the specified functions (e. g. , which is functionally equivalent) of the component (unless otherwise indicated ) , even if the structure of the component is not equivalent to the disclosed structure for performing the function in the exemplary embodiments of the present disclosure shown herein. Additionally, although only kind of specified features with respect to several implementations is disclosed, this kind of feature may combine with one or more features from other embodiments which are desired or advantageous for the given or specified application. Moreover, for the situation that the terms “including” , “having, ” “containing” , or variants thereof are used in the detailed description or the claims, such a term is intended to include a similar manner to the term “comprising” .
FIG. 2 is a schematic view of a terminal account managing device in accordance with embodiments of the present disclosure. The terminal account managing device 20 may be set in the electronic device 112, and includes a login module 21, a receiving module 22, a remote management module 23, and a management process preset module 24. The login module 21 is programmed to receive an account login command 25 and executing login operation of a login account according to the account login command 25. The receiving module 22 is programmed to receive an account management command from a server, where the server may be a cloud server or any other type of server. The remote management module 23 is programmed to call an account management process 26 to execute management operation of the login account according to the account management command 27. The server may generate the account management command 27 according to the user’s account management operation on the cloud server. The management process preset module 24 is programmed to preset the account management process 26, or receiving the account management process 26 from the server. The account management operation includes but not limited to logout operation, cancel operation, and synchronization operation.
When the terminal account managing device 20 of the embodiments is in use, at first the login module 21 receives the account login command 25 from a user, that is, a user logs in to the account on the terminal which runs the terminal account managing device 20. The login module 21 executes the login operation of the login account on the terminal according to the account login command 25. In detail, identification information of the login account may be saved on the terminal,  wherein the identification information includes but not limited to session identifier (SID) , basic information of the account (such as user’s name and other information of the login account) , and cache information of the account (such as label and swift link of the login account and information on cloud) , in this way, the operation of the login user can be confirmed via the saved identification information.
Next the receiving module 22 receives the account management command 27 from the cloud server, and the remote management module 23 triggers the preset account management process 25 according to the account management command 27, to execute the management operation of the login account. The management operation may include at least one of: logout operation, cancel operation, and synchronization operation and so on. For example, the logout operation can cancel the identification information of the login account on the terminal, which ensures security of the login account after user’s leaving and prevents the user’s privacy from being stolen; the cancel operation can cancel the use record of the login account on the terminal to prevent privacy from being stolen; the synchronization operation can synchronize some specified information on the terminal to the cloud server or other terminals, for the convenience of sharing the user’s information. The cloud server can generate the account management command 27 according to the user’s management operation on the cloud server.
The account management process 26 can be preset by the management process preset module 24, or can be received from the cloud server via the management process preset module 24. Logout operation, history record cancel operation, or data synchronization operation can be performed to the login account on the remote login device by executing the account management process. To realize controlling the login account remotely, the account management process 26 can be triggered by a remote command, such as the account management command 27 from the cloud server.
As discussed above, the terminal account managing device 20 finishes the account management process.
Here followed is a detailed description about the generating process of the account management command 27 from the cloud server.
A user visits a terminal in local; the user visits the cloud server via the terminal, enters an account center and logs in to her/his account, checks the device list of the login account via the cloud server, and then can choose one device to execute management operation, thereby generating the account management command 27. The cloud server can send the account management command 27 to the designated terminal.
The terminal account managing device ensures a user to manage the account remotely on the cloud server by setting the account management process, which facilitates the management operation for the user and eliminates the hidden dangers of user security and privacy leakage.
Refer to FIG. 2 and FIG. 3, FIG. 3 is a flow chart illustrating a terminal account managing method in accordance with embodiments of the present disclosure. The method for managing terminal account of the embodiments may be implemented by the above terminal account managing device of the first embodiment, which is given in more detail as follows:
at step S301, receiving an account login command and executing login operation of a login account according to the account login command;
at step S302, receiving an account management command from a cloud server; and
at step S303, receiving the account management command from the cloud server, and calling an account management process to execute management operation of the login account according to the account management command.
The terminal account managing method in this ends at the step S303.
Here followed is detailed flow of each step of the terminal account managing method in this preferred embodiment.
At step S301, the login module 21 receives the account login command 25 from a user, that is, a user logins her/his account on the terminal which runs the terminal account managing device 20. The login module 21 executes the login operation of the login account on the terminal according to the account login command 25. In detail, identification information of the login account may be saved on the terminal, wherein the identification information includes but not limited to SID, basic information of the account (such as user’s name and other information of the login account) , and cache information of the account (such as label and swift link of the login account, and information on cloud) , in this way, the operation of the login user can be confirmed via the saved identification information. Next, the method turns to step S302.
At step S302, the receiving module 22 receives the account management command 27 from the cloud server. Next, the method turns to step S303.
At step S303, the remote management module 23 triggers the preset account management process 25 according to the account management command 27, to execute the management operation of the login account. The management operation may be logout operation, cancel operation, and synchronization operation and so on. For example, the logout operation can cancel the identification information of the login account on the terminal, which ensures security of the login account after user’s leaving and prevents the user’s privacy from being stolen; the cancel operation can cancel the use record of the login account on the terminal and prevent privacy from being stolen; the synchronization operation can synchronize some specified information on the terminal to the cloud  server or other terminals, for the convenience of sharing the user’s information. The cloud server can generate the account management command 27 according to the user’s management operation on the cloud server.
The account management process 26 can be preset by the management process preset module 24, or can be received from the cloud server via the management process preset module 24. Logout operation, history record cancel operation, or data synchronization operation can be performed to the login account on the remote login device by executing the account management process. To realize controlling the login account remotely, the account management process 26 can be triggered by a remote command, such as the account management command 27 on the cloud server.
As discussed above, the terminal account managing method finishes the account management process.
Here followed is a detailed description about generating process of the account management command 27 of the cloud server.
A user visits a terminal in local; the user visits the cloud server via the terminal, enters an account center and logs her/his account, and checks the device list of the login account via the cloud server, and then can choose one device to execute the manage operation, thereby generating the account management command 27. The cloud server can send the account management command 27 to the designated terminal.
The terminal account managing method in the embodiments ensures a user to manage the account remotely on the cloud server by setting the account management process, which facilitates the management operation for the user and eliminates the hidden dangers of user security and privacy leakage.
FIG. 4 is a schematic view of a terminal account managing device 40 in accordance with embodiments of the present disclosure. The terminal account managing device 40 in the embodiments may be set in the electronic device 112. For example, the terminal account managing device 40 includes a hardware processor 410 and a non-transitory storage medium 420 accessible to the hardware processor 410. The non-transitory storage medium 420 is configured to store modules which include a login module 41, a receiving module 42, a remote management module 43, a management process preset module 44, a prompting module 48, and a management result feedback module 49. The login module 41 is programmed to receive an account login command 45 and executing login operation of a login account according to the account login command 45. The receiving module 42 is programmed to receive an account management command from the cloud server. The remote management module 43 is programmed to call an account management process 46 to execute management operation of the login account according to the account management  command 47. The cloud server can generate the account management command 47 according to the user’s account management operation on the cloud server. The management process preset module 44 is programmed to preset the account management process 46 or receiving the account management process 46 from the cloud server. The account management operation includes but not limited to logout operation, cancel operation, and synchronization operation, and so on. The prompting module 48 is programmed to perform user prompting operation according to the executing result of the management operation. The feedback module 49 is programmed to send the result of the management operation to the cloud server, and the cloud server updates the terminal state of the login account according to the executing result of the management operation. The remote management module 43 includes a judgment unit 431 and a management unit 432. The judgment unit 431 is programmed to determine a running state of the login account. The management unit 432 is programmed to execute the management operation of the login account if the judgment unit 431 determines that the login account is running in the foreground.
When the terminal account managing device 40 of the embodiments is in use, at first the login module 41 receives the account login command 45 from a user, that is, the user logs in to her/his account on the terminal which runs the terminal account managing device 40. The login module 41 executes the login operation of login account on the terminal according to the account login command 45. In detail, identification information of the login account may be saved on the terminal, wherein the identification information includes but not limited to SID, basic information of the account (such as user’s name and other information of the login account) , and cache information of the account (such as label and swift link of the login account, and information on cloud) , in this way, the operation of the login user can be confirmed via the saved identification information.
Next the receiving module 42 receives the account management command 47 from the cloud server, and the remote management module 43 triggers the preset account management process 46 according to the account management command 47, to execute the management operation of the login account. The management operation may be logout operation, cancel operation, and synchronization operation and so on. For example, the logout operation can cancel the identification information of the login account on the terminal, which ensures security of the login account after user’s leaving and prevents the user’s privacy from being stolen; the cancel operation can cancel the use record of the login account on the terminal and thus can prevent privacy from being stolen; the synchronization operation can synchronize some specified information on the terminal to the cloud server or other terminals, for the convenience of sharing the user’s information. The cloud server can generate the account management command 47 according to the user’s management operation on the cloud server.
The account management process 46 can be preset by the management process preset module 44, or can be received from the cloud server via the management process preset module 44. Logout operation, history record cancel operation, or data synchronization operation can be performed to the login account on the remote login device by executing the account management process. To realize controlling the login account remotely, the account management process 46 can be triggered by a remote command, such as the account management command 47 from the cloud server.
Preferably, the judgment unit 431 of the remote management module 43 is capable of determining the running state of the login account (running in the foreground or background) . If the judgment unit 431 determines that the login account runs in the foreground, the management unit 432 executes the management operation of the login account (for example, deletes the identification information of the login account) ; if the determining unit 431 determines that the login account runs in the background, the management unit 432 executes the management operation of the login account after the login account switches to run in the foreground from background. This kind of setting can ensure the management operation to be executed well.
After the remote management module 43 finishes the management operation, the management result feedback module 49 sends the executing result of the management operation to the cloud server, and the cloud server updates the terminal state of the login account according to the executing result of the management operation (for example, the cloud server cancels the login state of the login account from the terminal of which the login account logs out, and sends the updated terminal login state of the login account to other terminals which the login account logs in.
Besides, after the remote management module 43 finishes the management operation, the prompting module 48 prompts the user of the terminal, for example, that the login account has been logged out according to the executing result of the management operation. Of course, the prompting module 48 can be omitted according to user’s desire.
As discussed above, the terminal account managing device 40 in the embodiments finishes the account management process.
Based on the embodiments, the terminal account managing device ensures the management operation to run normally by the setting of the determining unit, and meanwhile feeds the management result back to both the remote user and local user via the management result feedback module and the prompting module.
Refer to FIG. 4 and FIG. 5, FIG. 5 is a flow chart illustrating a terminal account managing method in accordance with embodiments of the present disclosure. The terminal account managing method may be implemented by the terminal account managing device of the second embodiment, which is given in more detail as follows:
at step 5301, receiving an account login command and executing login operation of a login account according to the account login command;
at step S502, receiving an account management command from a server;
at step S503, receiving the account management command from the cloud server, and calling an account management process to execute management operation of the login account according to the account management command;
at step S504, sending the executing result of the management operation to the server; and
at step S505, performing user prompting operation according to the executing result of the management operation.
The terminal account managing method in the embodiments ends at the step S505.
Here followed is detailed flow of each step of the terminal account managing method in this preferred embodiment.
At step S501, the login module 41 receives the account login command 45 from user, that is, the user logs in to her/his account on the terminal runs the terminal account managing device 40. The login module 41 executes the login operation of the login account on the terminal according to the login command 45. In detail, identification information of the login account may be saved on the terminal, wherein the identification information includes but not limited to SID, basic information of the account (such as user’s name and other information of the login account) , and cache information of the account (such as label and swift link of the login account, and information on cloud) , in this way, the operation of the login user can be confirmed via the saved identification information. Next, the method turns to step S502.
At step S502, the receiving module 42 receives the account management command 47 from the server, where the server may include a cloud server or any other type of server that includes a processor and a network connection. Next, the method turns to step S503.
At step S503, the remote management module 43 triggers the preset account management process 46 according to the account management command 47, to execute the management operation of the login account. The management operation may be logout operation, cancel operation, and synchronization operation and so on. For example, the logout operation can cancel the identification information of the login account on the terminal, which ensures security of the login account after user’s leaving and prevents the user’s privacy from being stolen; the cancel operation can cancel the use record of the login account on the terminal and prevent the user’s privacy from being stolen; the synchronization operation can synchronize some specified information on the terminal to the cloud server or other terminals, for the convenience of sharing the user’s information. The cloud server can generate the account management command 47 according to the user’s management operation on the cloud server.
The account management process 46 can be preset by the management process preset module 44, or can be received from the cloud server via the management process preset module 44. Logout operation, history record cancel operation, or data synchronization operation may be performed to the login account on the remote login device by executing the account management process. To realize controlling the login account remotely, the account management process 46 can be triggered by a remote command, such as the account management command 47 from the cloud server.
Preferably, the judgment unit 431 of the remote management module 43 is capable of determining a running state of the login account (running in the foreground or background) . If the judgment unit 431 determines that the login account runs in the foreground, the management unit 432 executes the management operation of the login account (for example, deletes the identification information of the login account) ; If the determining unit 431 determines that the login account runs in the background, the management unit 432 executes the management operation of the login account after the login account switches to run in the foreground from background. This kind of setting can ensure the management operation to be executed well. Next, the method turns to step S504.
At step S504, the feedback module 49 sends the executing result of the management operation to the cloud server, and the cloud server updates the terminal state of the login account according to the executing result of the management operation (for example, the cloud server cancels the login state of the login account from the terminal of which the login account logs out, and sends the updated terminal login state of the login account to other terminals which the login account logs in. Next, the method turns to step S505.
At step S505, at the same time of the step S504, the prompting module 48 further prompts the terminal’s user, for example, that login account has been logged out, according to the executing result of the management operation. Of course, the step S505 can be omitted.
As discussed above, the terminal account managing method finishes the account management process.
Based on the first embodiment, the terminal account managing method of the embodiments ensures the management operation to run normally by the setting of the determining unit, meanwhile feeds the management result back to both the remote user and local user via the management result feedback module and the prompting module.
Refer to FIG. 6, here followed is a detail description about a flow of a terminal account managing method and device in accordance with embodiments of the present disclosure. Take logout operation of the login account for example in this specific embodiment.
At step S601, a user visits a terminal.
At step S602, the user visits a cloud server via the terminal, enters an account center and logs in to her/his account, checks a device list of the login account via the cloud server, and then chooses one device to log out the account.
At step S603, the logout comes into operation, a logout command is transmitted to the cloud server, and the cloud server sends the logout command to a designated terminal.
At step S604, the designated terminal checks whether the login account runs in the foreground; if the login account runs in the foreground, turning to step S606, if the login account runs in the background, turning to step S605.
At step S605, waiting until the designated terminal switches the login account to run in the foreground.
At step S606, the designated terminal launches the logout command.
At step S607, the logout is successful, the user is informed that the device has been logged out, and the cloud server sends the change to other terminals.
At step S608, the other terminals automatically update the device list after receiving the message from the cloud server (if the terminals are in the device list page) .
The terminal account managing method and device in the embodiments ensures a user to manage the account remotely on the cloud server by setting the account management process, which solves the problem in prior art that accounts on some terminals cannot be managed conveniently and thus causes large hidden dangers of security and privacy leakage.
FIG. 7 is a block diagram of a partial device related to a terminal device such as a mobile phone. For example, the mobile phone includes a radio frequency (RF) circuit 510, a memory 520, an input unit 530, a display unit 540, a sensor 550, an audio circuit 560, a wireless fidelity (WiFi) module 570, a processor 580, and a power 590, etc. It’s understood for persons skilled in the art that, the structure of a mobile phone illustrated in FIG. 7 is not limited, some components can be added or omitted, or some combinations or arrangement can be included.
Following is a detailed description of the structure of the mobile phone by combining with FIG. 7.
The RF circuit 510 is configured to receive and sending signals during calling or process of receiving and sending message. Specially, the RF circuit 510 will receive downlink information from the base station and send it to the processor 580; or send uplink data to the base station. Generally, the RF circuit 510 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (LNA) , a diplexer, and the like. In addition, the RF circuit 40 can communicate with network or other devices by wireless communication. Such wireless communication can use any one communication standard or protocol, which includes, but is not limited to, Global System of Mobile communication (GSM) , (General Packet Radio Service, GPRS) ,  (Code Division Multiple Access, CDMA) , (Wideband Code Division Multiple Access, WCDMA) , (Long Term Evolution, LTE) , email, or (Short Messaging Service, SMS) .
The memory 520 is configured to store software program and module which will be run by the processor 580, so as to perform multiple functional applications of the mobile phone and data processing. The memory 530 mainly includes storing program area and storing data area. For example, the storing program area can store the operating system, at least one application program with required function (such as sound playing function, image playing function, etc. ) . The storing data area can store data established by mobile phone according to actual using demand (such as audio data, phonebook, etc. ) Furthermore, the memory 520 can be high-speed random access memory, or nonvolatile memory, such as disk storage, flash memory device, or other volatile solid-state memory devices.
The input unit 530 is configured to receive the entered number or character information, and the entered key signal related to user setting and function control of the mobile phone 500. For example, the input unit 530 includes a touch panel 531 or other input devices 532. The touch panel 531 is called as touch screen, which can collect user’s touch operations thereon or nearby (for example the operations generated by fingers of user or stylus pen, and the like, touching on the touch panel 531 or touching near the touch panel 531) , and drive the corresponding connection device according to the preset program. Optionally, the touch panel 531 includes two portions including a touch detection device and a touch controller. Specifically, the touch detection device is configured to detect touch position of the user and detecting signals accordingly, and then sending the signals to the touch controller. Subsequently, the touch controller receives touch information from the touch detection device, and converts it to contact coordinates which are to be sent to the processor 580, and then receives command sent by the processor 580 to perform. In addition, the touch panel 531 can be implemented is forms of resistive type, capacitive type, infrared type and surface acoustic wave type. Besides the touch panel 531, the input unit 530 can include, but is not limited to other input devices 532, such as one or more selected from physical keyboard, function keys (such as volume control keys, switch key-press, etc. ) , a trackball, a mouse, and an operating lever, etc.
The display unit 540 is configured to display information entered by the user or information supplied to the user, and menus of the mobile phone. For example, the display unit 540 includes a display panel 541, such as a Liquid Crystal Display (LCD) , or an Organic Light-Emitting Diode (OLED) . Furthermore, the display panel 541 can be covered by the touch panel 531, after touch operations are detected on or near the touch panel 531, they will be sent to the processor 580 to determine the type of the touching event. Subsequently, the processor 580 supplies the corresponding visual output to the display panel 541 according to the type of the touching event. As shown in FIG. 7, the touch panel 531 and the display panel 541 are two individual components to implement input  and output of the mobile phone, but they can be integrated together to implement the input and output in some embodiments.
Furthermore, the mobile phone 500 includes at least one sensor 550, such as light sensors, motion sensors, or other sensors. Specifically, the light sensors includes ambient light sensors for adjusting brightness of the display panel 541 according to the ambient light, and proximity sensors for turning off the display panel 541 and/or maintaining backlight when the mobile phone is moved to the ear side. Accelerometer sensor as one of the motion sensors can detect the magnitude of accelerations in every direction (Triaxial, generally) , and detect the magnitude and direction of gravity in an immobile status, which is applicable to applications of identifying attitudes of the mobile (such as switching between horizontal and vertical screens, related games, magnetometer attitude calibration, etc. ) , vibration recognition related functions (such as pedometer, percussion, etc. ) . And the mobile phone 500 also can configure other sensors (such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. ) whose detailed descriptions are omitted here.
The audio circuit 560, the speaker 561 and the microphone 562 supply an audio interface between the user and the mobile phone. Specifically, the audio data is received and converted to electrical signals by audio circuit 560, and then transmitted to the speaker 561, which are converted to sound signal to output. On the other hand, the sound signal collected by the speaker is then converted to electrical signals which will be received and converted to audio data. Subsequently, the audio data are output to the processor 580 to process, and then sent to another mobile phone via the RF circuit 510, or sent to the memory 520 to process further.
WiFi pertains to short-range wireless transmission technology providing a wireless broadband Internet, by which the mobile phone can help the user to receive and send email, browse web, and access streaming media, etc. Although the WiFi module 570 is illustrated in FIG. 7, it should be understood that, WiFi module 570 is not a necessary for the mobile phone, which can be omitted according the actual demand without changing the essence of the present disclosure.
The processor 580 is a control center of the mobile phone, which connects with every part of the mobile phone by various interfaces or circuits, and performs various functions and processes data by running or performing software program/module stored in the memory 520 or calling data stored in the memory 520, so as to monitor the mobile phone. Optionally, the processor 580 may include one or more processing units. Preferably, the processor 580 can integrate with application processors and modem processors, for example, the application processors include processing operating system, user interface and applications, etc. ; the modern processors are used for performing wireless communication. It can be understood that, it’s an option to integrate the modern processors to the processor 580.
Furthermore, the mobile phone 500 may include a power supply (such as battery) supplying power for each component, preferably, the power supply can connect with the processor 580 by power management system, so as to manage charging, discharging and power consuming.
In addition, the mobile phone 500 may include a camera, and a Bluetooth module, etc., which are not illustrated.
Functional units in each embodiment of this disclosure may be all integrated in a processing module, or can be a separated physical one, or two or more of the functional units can be integrated in a module. The above integrated module can be realized as hardware, also can be realized as a software functional module. When being realized as a software functional module and sold or used as an independent product, the integrated module also can be stored in a computer-readable storage medium. The storage medium mentioned above may be RAM, disc, or CD, etc. Each device or system mentioned above is capable of executing the methods in the method embodiments.
The foregoing descriptions are only preferred embodiments of the present disclosure and are not intended to limit the present disclosure. Any modification, equivalent replacement and improvement made under the spirit and principle of the present disclosure should be included in the protection scope thereof.

Claims (20)

  1. A method for managing account, comprising:
    receiving, by a device comprising a hardware processor, an account login command and executing login operation of a login account according to the account login command;
    receiving, by the device, an account management command from a server; and
    calling, by the device, an account management process to execute management operation of the login account according to the account management command, wherein the account management command is generated according to management operation on the server from a user.
  2. The method of claim 1, further comprising:
    presetting the account management process, or receiving the account management process from the server.
  3. The method of claim 1, wherein executing login operation comprises:
    saving identification information of the login account, wherein the identification information comprises session identifier, basic information of the login account, and cache information of the login account.
  4. The method of claim 1, wherein the management operation comprises at least one of: logout operation, cancel operation, and synchronization operation.
  5. The method of any one of claims 1 to 4, wherein the step of calling an account management process to execute management operation of the login account comprises:
    determining a running state of the login account; and
    executing management operation of the login account if the login account runs in the foreground.
  6. The method of claim 1, further comprising:
    sending an executing result of the management operation to the server, wherein the server updates a terminal state of the login account according to the executing result of the management operation.
  7. The method of claim 1, further comprising:
    performing user prompting operation according to an executing result of the management operation.
  8. A terminal account managing device, comprising a hardware processor and a non-transitory storage medium accessible to the hardware processor, the non-transitory storage medium configured to store modules comprising:
    a login module programmed to receive an account login command and executing login operation of a login account according to the account login command;
    a receiving module programmed to receive an account management command from a server; and
    a remote management module programmed to call an account management process to execute management operation of the login account according to the account management command, wherein the account management command is generated according to management operation on the server from a user.
  9. The device of claim 8, further comprising:
    a management process preset module programmed to preset the account management process, or receive the account management process from the server.
  10. The device of claim 8, wherein the login module is programmed to save identification information of the login account, and the identification information comprises session identifier, basic information of the login account, and cache information of the login account.
  11. The device of claim 8, wherein the management operation comprises at least one of: logout operation, cancel operation, and synchronization operation.
  12. The device of any one of claims 8 to 11, wherein the remote management module comprises:
    a judgment unit programmed to determine a running state of the login account; and
    a management unit programmed to execute management operation of the login account if the judgment unit determines that the login account runs in the foreground.
  13. The device of claim 8, further comprising:
    a management result feedback module programmed to send an executing result of the management operation to the server, wherein the server updates the terminal login state of the login account according to the executing result of the management operation.
  14. The device of claim 8, further comprising:
    a prompting module programmed to perform user prompting operation according to an executing result of the management operation.
  15. A method for managing account, comprising:
    receiving, by a first device comprising a hardware processor, an account login command and executing login operation of a login account according to the account login command;
    receiving, by the first device, an account management command from a server; and
    calling, by the first device, an account management process to execute management operation of the login account according to the account management command, wherein the account management command is generated according to management operation on the server from a second device.
  16. The method of claim 15, further comprising:
    presetting the account management process, or receiving the account management process from the server.
  17. The method of claim 15, wherein executing login operation comprises:
    saving identification information of the login account, wherein the identification information comprises session identifier, basic information of the login account, and cache information of the login account.
  18. The method of claim 15, wherein the management operation comprises at least one of: logout operation, cancel operation, and synchronization operation.
  19. The method of claim 15, wherein calling an account management process to execute management operation of the login account comprises:
    determining a running state of the login account; and
    executing management operation of the login account if the login account runs in the foreground.
  20. The method of claim 15, further comprising:
    sending an executing result of the management operation to the server, wherein the server updates a terminal state of the login account according to the executing result of the management operation; and
    performing user prompting operation according to the executing result of the management operation.
PCT/CN2014/088624 2013-10-31 2014-10-15 Terminal account managing method and device cross-reference to related applications WO2015062413A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310533367.5A CN104601529B (en) 2013-10-31 2013-10-31 Terminal account management method and device
CN201310533367.5 2013-10-31

Publications (1)

Publication Number Publication Date
WO2015062413A1 true WO2015062413A1 (en) 2015-05-07

Family

ID=53003317

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/088624 WO2015062413A1 (en) 2013-10-31 2014-10-15 Terminal account managing method and device cross-reference to related applications

Country Status (2)

Country Link
CN (1) CN104601529B (en)
WO (1) WO2015062413A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106572068A (en) * 2015-10-13 2017-04-19 阿里巴巴集团控股有限公司 Account synchronous login method and device
CN108183912A (en) * 2018-01-03 2018-06-19 北京海杭通讯科技有限公司 A kind of method for secret protection based on cloud server
CN108563759A (en) * 2018-04-17 2018-09-21 泰康保险集团股份有限公司 Clear up the method, apparatus storage medium and electronic equipment of login user
CN108713199A (en) * 2018-06-04 2018-10-26 深圳市奥星澳科技有限公司 Right management method, system, mobile terminal, shared charging equipment and server
CN112311840A (en) * 2019-08-30 2021-02-02 北京字节跳动网络技术有限公司 Multi-terminal data synchronization method, device, equipment and medium
CN114745132A (en) * 2022-04-07 2022-07-12 湖南快乐阳光互动娱乐传媒有限公司 Account logout method and device

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341365B (en) * 2015-07-07 2020-06-02 腾讯科技(深圳)有限公司 New account information deleting method and device
CN106878296B (en) * 2017-01-24 2020-06-02 深圳市评估王信息科技有限公司 Data access control method and device
CN107769978A (en) * 2017-10-30 2018-03-06 上海斐讯数据通信技术有限公司 Management method, system, router and the server that a kind of terminal device networks
CN115037456B (en) * 2021-11-19 2023-05-09 荣耀终端有限公司 Data protection method, system and electronic equipment
CN115460279A (en) * 2022-08-09 2022-12-09 青岛海尔科技有限公司 Account information processing method and device, storage medium and electronic device
CN116800546B (en) * 2023-08-24 2023-11-03 北京建筑大学 User switching method, system, terminal and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110225640A1 (en) * 2008-08-14 2011-09-15 Microsoft Corporation Cloud-based device information storage
CN103023875A (en) * 2012-11-21 2013-04-03 北京荣之联科技股份有限公司 Account management system and method
CN103152331A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in/registering through mobile terminal and cloud server

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10482254B2 (en) * 2010-07-14 2019-11-19 Intel Corporation Domain-authenticated control of platform resources
CN102075546A (en) * 2011-02-18 2011-05-25 北京积木恒硕科技有限公司 Cloud computing-based online operating system
CN102333090A (en) * 2011-09-28 2012-01-25 辽宁国兴科技有限公司 Internal control bastion host and security access method of internal network resources
CN102868916B (en) * 2012-08-27 2016-03-02 腾讯科技(深圳)有限公司 A kind ofly share the method for information, terminal and system to digital TV terminal
CN102843436B (en) * 2012-09-14 2016-06-01 腾讯科技(深圳)有限公司 A kind of device management method, equipment, server and system
CN103177377B (en) * 2012-10-22 2016-02-03 重庆智韬信息技术中心 The cloud architecture system of Quick Response Code application

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110225640A1 (en) * 2008-08-14 2011-09-15 Microsoft Corporation Cloud-based device information storage
CN103023875A (en) * 2012-11-21 2013-04-03 北京荣之联科技股份有限公司 Account management system and method
CN103152331A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in/registering through mobile terminal and cloud server

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106572068A (en) * 2015-10-13 2017-04-19 阿里巴巴集团控股有限公司 Account synchronous login method and device
CN108183912A (en) * 2018-01-03 2018-06-19 北京海杭通讯科技有限公司 A kind of method for secret protection based on cloud server
CN108563759A (en) * 2018-04-17 2018-09-21 泰康保险集团股份有限公司 Clear up the method, apparatus storage medium and electronic equipment of login user
CN108563759B (en) * 2018-04-17 2022-05-24 泰康保险集团股份有限公司 Method for clearing login user, device storage medium and electronic equipment
CN108713199A (en) * 2018-06-04 2018-10-26 深圳市奥星澳科技有限公司 Right management method, system, mobile terminal, shared charging equipment and server
CN112311840A (en) * 2019-08-30 2021-02-02 北京字节跳动网络技术有限公司 Multi-terminal data synchronization method, device, equipment and medium
CN114745132A (en) * 2022-04-07 2022-07-12 湖南快乐阳光互动娱乐传媒有限公司 Account logout method and device

Also Published As

Publication number Publication date
CN104601529B (en) 2019-12-17
CN104601529A (en) 2015-05-06

Similar Documents

Publication Publication Date Title
WO2015062413A1 (en) Terminal account managing method and device cross-reference to related applications
US10708649B2 (en) Method, apparatus and system for displaying bullet screen information
CN104518953B (en) Method for deleting message, instant communication terminal and system
US10379696B2 (en) Method and apparatus for displaying popup window message
EP2735133B1 (en) Method and apparatus for providing data entry content to a remote environment
CN103389863B (en) A kind of display control method and device
US9497565B1 (en) Interface display method, device, terminal, server and system
US20170315777A1 (en) Method, terminal, and storage medium for starting voice input function of terminal
US10652287B2 (en) Method, device, and system for managing information recommendation
CN108039963B (en) Container configuration method and device and storage medium
CN107391768B (en) Webpage data processing method, device and equipment and computer readable storage medium
US10506292B2 (en) Video player calling method, apparatus, and storage medium
CN106547844B (en) A kind for the treatment of method and apparatus of user interface
WO2018120905A1 (en) Message reminding method for terminal, and terminal
EP3429176B1 (en) Scenario-based sound effect control method and electronic device
CN104216915A (en) Webpage processing method, device and terminal equipment
US20170323115A1 (en) Method and apparatus for remotely deleting information
US20150043312A1 (en) Sound playing method and device thereof
CN104199596A (en) Scene interface switching method and device
CN103294442A (en) Method, device and terminal unit for playing prompt tones
CN115756881A (en) Data processing method, device, equipment and storage medium based on SDK
WO2017005080A1 (en) Webpage display method, terminal device and storage medium
JP6974620B2 (en) Notification message processing method and terminal
KR101876394B1 (en) Method and device for playing media data on a terminal
CN105631059B (en) Data processing method, data processing device and data processing system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14858752

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 A DATED 28.09.2016)

122 Ep: pct application non-entry in european phase

Ref document number: 14858752

Country of ref document: EP

Kind code of ref document: A1